Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Secure k-NN query on encrypted cloud database without key-sharing

Authors Info & Claims
Published:01 January 2013Publication History
Skip Abstract Section

Abstract

In cloud computing, secure analysis on outsourced encrypted data is a significant topic. As a frequently used query for online applications, secure k-nearest neighbours k-NN computation on encrypted cloud data has received much attention, and several solutions for it have been put forward. However, most existing schemes assume the query users are fully trusted and all query users know the entire key which is used to encrypt and decrypt data owner's outsourced database. It is constitutionally not feasible in lots of real-world applications. In this paper, we propose a novel secure and practical scheme for preserving data privacy and supporting k-NN query on encrypted cloud data. In the new approach, only limited information about the key of data owner is disclosed to query users, and the data privacy can be protected even when query users leak their knowledge about the key to adversary. Theoretical analysis and experiment results confirm the security and practicality of our scheme.

References

  1. Aggarwal, C.C. and Philip, S.Y. (2008) Privacy-Preserving Data Mining: Models and Algorithms, Vol. 34, Springer US, New York, NY, USA. Google ScholarGoogle Scholar
  2. Amirbekyan, A. and Estivill-Castro, V. (2007) 'Privacy-preserving k-NN for small and large data sets', in IEEE ICDM Workshops, pp.699-704. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Cao, N., Wang, C., Li, M., Ren, K. and Lou, W. (2011a) 'Privacy-preserving multi-keyword ranked search over encrypted cloud data', in Proceedings of IEEE International Conference on Computer Communications (INFOCOM), pp.829-837.Google ScholarGoogle Scholar
  4. Cao, N., Yang, Z., Wang, C., Ren, K. and Lou, W. (2011b) 'Privacy-preserving query over encrypted graph-structured data in cloud computing', in 31st International Conference on Distributed Computing Systems (ICDCS), pp.393-402. Google ScholarGoogle Scholar
  5. Chen, K. and Liu, L. (2005) 'Privacy preserving data classification with rotation perturbation', in 5th IEEE International Conference on Data Mining (ICDM). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Chen, K., Sun, G. and Liu, L. (2007) 'Towards attack-resilient geometric data perturbation', in SIAM Data Mining Conference.Google ScholarGoogle ScholarCross RefCross Ref
  7. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J. and Toft, T. (2006) 'Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation', in 3rd Theory of Cryptography Conference (TCC), LNCS, Vol. 3876, pp.285-304. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Ghinita, G., Kalnis, P., Kantarcioglu, M. and Bertino, E. (2011) 'Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection', Geoinformatica, Vol. 15, No. 4, pp.699-726. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Goethals, B., Laur, S., Lipmaa, H. and Mielikainen, T. (2004) 'On private scalar product computation for privacy-preserving data mining', in 7th International Conference on Information Security and Cryptology, LNCS, Vol. 3506, pp.104-120. Google ScholarGoogle Scholar
  10. Goldreich, O. (2004) Foundations of Cryptography: Volume II, Basic Applications, Cambridge University Press, Cambridge. Google ScholarGoogle Scholar
  11. Goldreich, O., Micali, S. and Wigderson, A. (1987) 'How to play any mental game, or a completeness theorem for protocols with an honest majority', in Proc. of the 19th Annual ACM Symposium on Theory of Computing (STOC), ACM Press, pp.218-229. Google ScholarGoogle Scholar
  12. Hashem, T., Kulik, L. and Zhang, R. (2010) 'Privacy preserving group nearest neighbor queries', in 13th International Conference on Extending Database Technology, ACM, pp.489-500. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Hore, B., Mehrotra, S., Canim, M. and Kantarcioglu, M. (2012) 'Secure multidimensional range queries over outsourced data', The VLDB Journal, Vol. 21, No. 3, pp.333-358. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Hu, H., Xu, J., Ren, C. and Choi, B. (2011) 'Processing private queries over untrusted data cloud through privacy homomorphism', in IEEE 27th International Conference on Data Engineering (ICDE), pp.601-612. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Kamara, S. and Lauter, K. (2010) 'Cryptographic cloud storage', in Financial Cryptography: Workshop on Real-Life Cryptographic Protocols and Standardization, LNCS, Vol. 6054, pp.136-149. Google ScholarGoogle ScholarCross RefCross Ref
  16. Kantarcioglu, M. and Clifton, C. (2004) 'Privately computing a distributed k-NN classifier', 8th European Conference on Principles and Practice of Knowledge Discovery in Databases (PKDD), pp.279-290. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Li, M., Yu, S., Lou, W. and Hou, Y.T. (2012) 'Toward privacy-assured cloud data services with flexible search functionalities', in IEEE ICDCS Workshops, pp.466-470. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Liu, K., Giannella, C. and Kargupta, H. (2006) 'An attacker's view of distance preserving maps for privacy preserving data mining', in 10th European Conference on Principles and Practice of Knowledge Discovery in Databases, pp.297-308. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Liu, K., Giannella, C. and Kargupta, H. (2008) 'A survey of attack techniques on privacy-preserving data perturbation methods', in Privacy-Preserving Data Mining, pp.359-381, Springer.Google ScholarGoogle Scholar
  20. Oliveira, S.R.M. and Zaiane, O.R. (2003) 'Privacy preserving clustering by data transformation', in Proc. of the 18th Brazilian Symposium on Databases, pp.304-318.Google ScholarGoogle Scholar
  21. Paillier, P. (1999) 'Public-key cryptosystems based on composite degree residuosity classes', in EUROCRYPT, LNCS, Vol. 1592, pp.223-238, Springer. Google ScholarGoogle Scholar
  22. Papadopoulos, S., Bakiras, S. and Papadias, D. (2010) 'Nearest neighbor search with strong location privacy', Proceedings of the VLDB Endowment, Vol. 3, Nos. 1-2, pp.619-629. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Pedersen, T. (1991) 'Non-interactive and information-theoretic secure verifiable secret sharing', in CRYPTO, pp.129-140, Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Qi, Y. and Atallah, M.J. (2008) 'Efficient privacy-preserving k-nearest neighbor search', in the 28th IEEE International Conference on Distributed Computing Systems (ICDCS), pp.311-319. Google ScholarGoogle Scholar
  25. Shaneck, M., Kim, Y. and Kumar, V. (2006) 'Privacy preserving nearest neighbor search', in IEEE ICDM Workshops, pp.541-545. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Singh, M.D., Krishna, P.R. and Saxena, A. (2010) 'A cryptography based privacy preserving solution to mine cloud data', in the 3rd Annual ACM Bangalore Conference. Google ScholarGoogle Scholar
  27. Wang, C., Cao, N., Li, J., Ren, K. and Lou, W. (2010) 'Secure ranked keyword search over encrypted cloud data', in 30th IEEE International Conference on Distributed Computing Systems (ICDCS), pp.253-262. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Wang, C., Cao, N., Ren, K. and Lou, W. (2012a) 'Enabling secure and efficient ranked keyword search over outsourced cloud data', IEEE Transactions on Parallel and Distributed Systems, Vol. 23, No. 8, pp.1467-1479. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Wang, C., Ren, K., Yu, S. and Urs, K.M.R. (2012b) 'Achieving usable and privacy-assured similarity search over outsourced cloud data', in Proceedings of IEEE INFOCOM, pp.451-459.Google ScholarGoogle Scholar
  30. Wong, W.K., Cheung, D.W., Kao, B. and Mamoulis, N. (2009) 'Secure k-NN computation on encrypted databases', in Proceedings of the 35th SIGMOD, pp.139-152. Google ScholarGoogle Scholar
  31. Xiong, L., Chitti, S. and Liu, L. (2007) 'Mining multiple private databases using a k-NN classifier', in ACM Symposium on Applied Computing, ACM, pp.435-440. Google ScholarGoogle Scholar
  32. Xu, H., Guo, S. and Chen, K. (2012) 'Building confidential and efficient query services in the cloud with rasp data perturbation', IEEE Transactions on Knowledge and Data Engineering, December. Google ScholarGoogle Scholar
  33. Yao, A.C. (1982) 'Protocols for secure computations', in the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp.160-164. Google ScholarGoogle Scholar
  34. Yao, A.C. (1986) 'How to generate and exchange secrets', in 27th Annual Symposium on Foundations of Computer Science (FOCS), IEEE, pp.162-167. Google ScholarGoogle Scholar
  35. Yao, B., Li, F. and Xiao, X. (2013) 'Secure nearest neighbor revisited', in 29th IEEE International Conference on Data Engineering (ICDE). Google ScholarGoogle Scholar

Index Terms

  1. Secure k-NN query on encrypted cloud database without key-sharing
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image International Journal of Electronic Security and Digital Forensics
      International Journal of Electronic Security and Digital Forensics  Volume 5, Issue 3/4
      January 2013
      156 pages
      ISSN:1751-911X
      EISSN:1751-9128
      Issue’s Table of Contents

      Publisher

      Inderscience Publishers

      Geneva 15, Switzerland

      Publication History

      • Published: 1 January 2013

      Qualifiers

      • article